ory-hydra-client-2.0.3: Auto-generated ory-hydra-client API Client
Safe HaskellSafe-Inferred
LanguageHaskell2010

OryHydra.API.OAuth2

Description

 
Synopsis

Operations

OAuth2

acceptOAuth2ConsentRequest0

acceptOAuth2ConsentRequest0 Source #

PUT /admin/oauth2/auth/requests/consent/accept

Accept OAuth 2.0 Consent Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, heshe must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has authorized the OAuth 2.0 client to access resources on hisher behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.

acceptOAuth2LoginRequest0

acceptOAuth2LoginRequest0 Source #

PUT /admin/oauth2/auth/requests/login/accept

Accept OAuth 2.0 Login Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has successfully authenticated and includes additional information such as the subject's ID and if Ory should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.

acceptOAuth2LogoutRequest

acceptOAuth2LogoutRequest Source #

Arguments

:: LogoutChallenge

"logoutChallenge" - OAuth 2.0 Logout Request Challenge

-> OryHydraRequest AcceptOAuth2LogoutRequest MimeNoContent OAuth2RedirectTo MimeJSON 
PUT /admin/oauth2/auth/requests/logout/accept

Accept OAuth 2.0 Session Logout Request

When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.

data AcceptOAuth2LogoutRequest Source #

Instances

Instances details
Produces AcceptOAuth2LogoutRequest MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

createOAuth2Client

createOAuth2Client Source #

POST /admin/clients

Create OAuth 2.0 Client

Create a new OAuth 2.0 client. If you pass client_secret the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on.

data CreateOAuth2Client Source #

Instances

Instances details
HasBodyParam CreateOAuth2Client OAuth2Client Source #

Body Param OAuth2Client - OAuth 2.0 Client Request Body

Instance details

Defined in OryHydra.API.OAuth2

Methods

setBodyParam :: (Consumes CreateOAuth2Client contentType, MimeRender contentType OAuth2Client) => OryHydraRequest CreateOAuth2Client contentType res accept -> OAuth2Client -> OryHydraRequest CreateOAuth2Client contentType res accept Source #

Consumes CreateOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

Produces CreateOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

deleteOAuth2Client

deleteOAuth2Client Source #

Arguments

:: Id

"id" - The id of the OAuth 2.0 Client.

-> OryHydraRequest DeleteOAuth2Client MimeNoContent NoContent MimeNoContent 
DELETE /admin/clients/{id}

Delete OAuth 2.0 Client

Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.

data DeleteOAuth2Client Source #

Instances

Instances details
Produces DeleteOAuth2Client MimeNoContent Source # 
Instance details

Defined in OryHydra.API.OAuth2

deleteOAuth2Token

deleteOAuth2Token Source #

Arguments

:: ClientId

"clientId" - OAuth 2.0 Client ID

-> OryHydraRequest DeleteOAuth2Token MimeNoContent NoContent MimeNoContent 
DELETE /admin/oauth2/tokens

Delete OAuth 2.0 Access Tokens from specific OAuth 2.0 Client

This endpoint deletes OAuth2 access tokens issued to an OAuth 2.0 Client from the database.

data DeleteOAuth2Token Source #

Instances

Instances details
Produces DeleteOAuth2Token MimeNoContent Source # 
Instance details

Defined in OryHydra.API.OAuth2

deleteTrustedOAuth2JwtGrantIssuer

deleteTrustedOAuth2JwtGrantIssuer Source #

DELETE /admin/trust/grants/jwt-bearer/issuers/{id}

Delete Trusted OAuth2 JWT Bearer Grant Type Issuer

Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.

getOAuth2Client

getOAuth2Client Source #

Arguments

:: Id

"id" - The id of the OAuth 2.0 Client.

-> OryHydraRequest GetOAuth2Client MimeNoContent OAuth2Client MimeJSON 
GET /admin/clients/{id}

Get an OAuth 2.0 Client

Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

data GetOAuth2Client Source #

Instances

Instances details
Produces GetOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

getOAuth2ConsentRequest

getOAuth2ConsentRequest Source #

Arguments

:: ConsentChallenge

"consentChallenge" - OAuth 2.0 Consent Request Challenge

-> OryHydraRequest GetOAuth2ConsentRequest MimeNoContent OAuth2ConsentRequest MimeJSON 
GET /admin/oauth2/auth/requests/consent

Get OAuth 2.0 Consent Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.

data GetOAuth2ConsentRequest Source #

Instances

Instances details
Produces GetOAuth2ConsentRequest MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

getOAuth2LoginRequest

getOAuth2LoginRequest Source #

Arguments

:: LoginChallenge

"loginChallenge" - OAuth 2.0 Login Request Challenge

-> OryHydraRequest GetOAuth2LoginRequest MimeNoContent OAuth2LoginRequest MimeJSON 
GET /admin/oauth2/auth/requests/login

Get OAuth 2.0 Login Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. Per default, the login provider is Ory itself. You may use a different login provider which needs to be a web-app you write and host, and it must be able to authenticate ("show the subject a login screen") a subject (in OAuth2 the proper name for subject is "resource owner"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.

data GetOAuth2LoginRequest Source #

Instances

Instances details
Produces GetOAuth2LoginRequest MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

getOAuth2LogoutRequest

getOAuth2LogoutRequest Source #

GET /admin/oauth2/auth/requests/logout

Get OAuth 2.0 Session Logout Request

Use this endpoint to fetch an Ory OAuth 2.0 logout request.

data GetOAuth2LogoutRequest Source #

Instances

Instances details
Produces GetOAuth2LogoutRequest MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

getTrustedOAuth2JwtGrantIssuer

getTrustedOAuth2JwtGrantIssuer Source #

GET /admin/trust/grants/jwt-bearer/issuers/{id}

Get Trusted OAuth2 JWT Bearer Grant Type Issuer

Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.

data GetTrustedOAuth2JwtGrantIssuer Source #

Instances

Instances details
Produces GetTrustedOAuth2JwtGrantIssuer MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

introspectOAuth2Token

introspectOAuth2Token Source #

Arguments

:: Consumes IntrospectOAuth2Token MimeFormUrlEncoded 
=> Token

"token" - The string value of the token. For access tokens, this is the \"access_token\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \"refresh_token\" value returned.

-> OryHydraRequest IntrospectOAuth2Token MimeFormUrlEncoded IntrospectedOAuth2Token MimeJSON 
POST /admin/oauth2/introspect

Introspect OAuth2 Access and Refresh Tokens

The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `session.access_token` during the consent flow.

data IntrospectOAuth2Token Source #

Instances

Instances details
HasOptionalParam IntrospectOAuth2Token Scope Source #

Optional Param "scope" - An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.

Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest IntrospectOAuth2Token contentType res accept -> Scope -> OryHydraRequest IntrospectOAuth2Token contentType res accept Source #

(-&-) :: OryHydraRequest IntrospectOAuth2Token contentType res accept -> Scope -> OryHydraRequest IntrospectOAuth2Token contentType res accept Source #

Consumes IntrospectOAuth2Token MimeFormUrlEncoded Source #
application/x-www-form-urlencoded
Instance details

Defined in OryHydra.API.OAuth2

Produces IntrospectOAuth2Token MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

listOAuth2Clients

listOAuth2Clients :: OryHydraRequest ListOAuth2Clients MimeNoContent [OAuth2Client] MimeJSON Source #

GET /admin/clients

List OAuth 2.0 Clients

This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients.

data ListOAuth2Clients Source #

Instances

Instances details
HasOptionalParam ListOAuth2Clients ClientName Source #

Optional Param "client_name" - The name of the clients to filter by.

Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest ListOAuth2Clients contentType res accept -> ClientName -> OryHydraRequest ListOAuth2Clients contentType res accept Source #

(-&-) :: OryHydraRequest ListOAuth2Clients contentType res accept -> ClientName -> OryHydraRequest ListOAuth2Clients contentType res accept Source #

HasOptionalParam ListOAuth2Clients Owner Source #

Optional Param "owner" - The owner of the clients to filter by.

Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest ListOAuth2Clients contentType res accept -> Owner -> OryHydraRequest ListOAuth2Clients contentType res accept Source #

(-&-) :: OryHydraRequest ListOAuth2Clients contentType res accept -> Owner -> OryHydraRequest ListOAuth2Clients contentType res accept Source #

HasOptionalParam ListOAuth2Clients PageSize Source #

Optional Param "page_size" - Items per Page This is the number of items per page to return. For details on pagination please head over to the pagination documentation.

Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest ListOAuth2Clients contentType res accept -> PageSize -> OryHydraRequest ListOAuth2Clients contentType res accept Source #

(-&-) :: OryHydraRequest ListOAuth2Clients contentType res accept -> PageSize -> OryHydraRequest ListOAuth2Clients contentType res accept Source #

HasOptionalParam ListOAuth2Clients PageToken Source #

Optional Param "page_token" - Next Page Token The next page token. For details on pagination please head over to the pagination documentation.

Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest ListOAuth2Clients contentType res accept -> PageToken -> OryHydraRequest ListOAuth2Clients contentType res accept Source #

(-&-) :: OryHydraRequest ListOAuth2Clients contentType res accept -> PageToken -> OryHydraRequest ListOAuth2Clients contentType res accept Source #

Produces ListOAuth2Clients MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

listOAuth2ConsentSessions

listOAuth2ConsentSessions Source #

Arguments

:: Subject

"subject" - The subject to list the consent sessions for.

-> OryHydraRequest ListOAuth2ConsentSessions MimeNoContent [OAuth2ConsentSession] MimeJSON 
GET /admin/oauth2/auth/sessions/consent

List OAuth 2.0 Consent Sessions of a Subject

This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK.

data ListOAuth2ConsentSessions Source #

Instances

Instances details
HasOptionalParam ListOAuth2ConsentSessions LoginSessionId Source #

Optional Param "login_session_id" - The login session id to list the consent sessions for.

Instance details

Defined in OryHydra.API.OAuth2

HasOptionalParam ListOAuth2ConsentSessions PageSize Source #

Optional Param "page_size" - Items per Page This is the number of items per page to return. For details on pagination please head over to the pagination documentation.

Instance details

Defined in OryHydra.API.OAuth2

HasOptionalParam ListOAuth2ConsentSessions PageToken Source #

Optional Param "page_token" - Next Page Token The next page token. For details on pagination please head over to the pagination documentation.

Instance details

Defined in OryHydra.API.OAuth2

Produces ListOAuth2ConsentSessions MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

listTrustedOAuth2JwtGrantIssuers

listTrustedOAuth2JwtGrantIssuers :: OryHydraRequest ListTrustedOAuth2JwtGrantIssuers MimeNoContent [TrustedOAuth2JwtGrantIssuer] MimeJSON Source #

GET /admin/trust/grants/jwt-bearer/issuers

List Trusted OAuth2 JWT Bearer Grant Type Issuers

Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.

data ListTrustedOAuth2JwtGrantIssuers Source #

Instances

Instances details
HasOptionalParam ListTrustedOAuth2JwtGrantIssuers DefaultItems Source # 
Instance details

Defined in OryHydra.API.OAuth2

HasOptionalParam ListTrustedOAuth2JwtGrantIssuers Issuer Source #

Optional Param "issuer" - If optional "issuer" is supplied, only jwt-bearer grants with this issuer will be returned.

Instance details

Defined in OryHydra.API.OAuth2

HasOptionalParam ListTrustedOAuth2JwtGrantIssuers MaxItems Source # 
Instance details

Defined in OryHydra.API.OAuth2

Produces ListTrustedOAuth2JwtGrantIssuers MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

oAuth2Authorize

oAuth2Authorize :: OryHydraRequest OAuth2Authorize MimeNoContent ErrorOAuth2 MimeJSON Source #

GET /oauth2/auth

OAuth 2.0 Authorize Endpoint

Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries at https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.

data OAuth2Authorize Source #

Instances

Instances details
Produces OAuth2Authorize MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

oauth2TokenExchange

oauth2TokenExchange Source #

POST /oauth2/token

The OAuth 2.0 Token Endpoint

Use open source libraries to perform OAuth 2.0 and OpenID Connect available for any programming language. You can find a list of libraries here https://oauth.net/code/ The Ory SDK is not yet able to this endpoint properly.

AuthMethod: AuthBasicBasic, AuthOAuthOauth2

data Oauth2TokenExchange Source #

Instances

Instances details
HasOptionalParam Oauth2TokenExchange ClientId Source # 
Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest Oauth2TokenExchange contentType res accept -> ClientId -> OryHydraRequest Oauth2TokenExchange contentType res accept Source #

(-&-) :: OryHydraRequest Oauth2TokenExchange contentType res accept -> ClientId -> OryHydraRequest Oauth2TokenExchange contentType res accept Source #

HasOptionalParam Oauth2TokenExchange Code Source # 
Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest Oauth2TokenExchange contentType res accept -> Code -> OryHydraRequest Oauth2TokenExchange contentType res accept Source #

(-&-) :: OryHydraRequest Oauth2TokenExchange contentType res accept -> Code -> OryHydraRequest Oauth2TokenExchange contentType res accept Source #

HasOptionalParam Oauth2TokenExchange RedirectUri Source # 
Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest Oauth2TokenExchange contentType res accept -> RedirectUri -> OryHydraRequest Oauth2TokenExchange contentType res accept Source #

(-&-) :: OryHydraRequest Oauth2TokenExchange contentType res accept -> RedirectUri -> OryHydraRequest Oauth2TokenExchange contentType res accept Source #

HasOptionalParam Oauth2TokenExchange RefreshToken Source # 
Instance details

Defined in OryHydra.API.OAuth2

Consumes Oauth2TokenExchange MimeFormUrlEncoded Source #
application/x-www-form-urlencoded
Instance details

Defined in OryHydra.API.OAuth2

Produces Oauth2TokenExchange MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

patchOAuth2Client

patchOAuth2Client Source #

Arguments

:: (Consumes PatchOAuth2Client MimeJSON, MimeRender MimeJSON JsonPatch2) 
=> JsonPatch2

"jsonPatch" - OAuth 2.0 Client JSON Patch Body

-> Id

"id" - The id of the OAuth 2.0 Client.

-> OryHydraRequest PatchOAuth2Client MimeJSON OAuth2Client MimeJSON 
PATCH /admin/clients/{id}

Patch OAuth 2.0 Client

Patch an existing OAuth 2.0 Client using JSON Patch. If you pass client_secret the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

data PatchOAuth2Client Source #

Instances

Instances details
HasBodyParam PatchOAuth2Client JsonPatch2 Source #

Body Param JsonPatch - OAuth 2.0 Client JSON Patch Body

Instance details

Defined in OryHydra.API.OAuth2

Methods

setBodyParam :: (Consumes PatchOAuth2Client contentType, MimeRender contentType JsonPatch2) => OryHydraRequest PatchOAuth2Client contentType res accept -> JsonPatch2 -> OryHydraRequest PatchOAuth2Client contentType res accept Source #

Consumes PatchOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

Produces PatchOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

rejectOAuth2ConsentRequest

rejectOAuth2ConsentRequest Source #

PUT /admin/oauth2/auth/requests/consent/reject

Reject OAuth 2.0 Consent Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell Ory now about it. If the subject authenticated, heshe must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells Ory if the subject accepted or rejected the request. This endpoint tells Ory that the subject has not authorized the OAuth 2.0 client to access resources on hisher behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to. The default consent provider is available via the Ory Managed Account Experience. To customize the consent provider, please head over to the OAuth 2.0 documentation.

rejectOAuth2LoginRequest

rejectOAuth2LoginRequest Source #

PUT /admin/oauth2/auth/requests/login/reject

Reject OAuth 2.0 Login Request

When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory asks the login provider to authenticate the subject and then tell the Ory OAuth2 Service about it. The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells Ory that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.

rejectOAuth2LogoutRequest

rejectOAuth2LogoutRequest Source #

PUT /admin/oauth2/auth/requests/logout/reject

Reject OAuth 2.0 Session Logout Request

When a user or an application requests Ory OAuth 2.0 to remove the session state of a subject, this endpoint is used to deny that logout request. No HTTP request body is required. The response is empty as the logout provider has to chose what action to perform next.

revokeOAuth2ConsentSessions

revokeOAuth2ConsentSessions Source #

Arguments

:: Subject

"subject" - OAuth 2.0 Consent Subject The subject whose consent sessions should be deleted.

-> OryHydraRequest RevokeOAuth2ConsentSessions MimeNoContent NoContent MimeNoContent 
DELETE /admin/oauth2/auth/sessions/consent

Revoke OAuth 2.0 Consent Sessions of a Subject

This endpoint revokes a subject's granted consent sessions and invalidates all associated OAuth 2.0 Access Tokens. You may also only revoke sessions for a specific OAuth 2.0 Client ID.

data RevokeOAuth2ConsentSessions Source #

Instances

Instances details
HasOptionalParam RevokeOAuth2ConsentSessions All Source #

Optional Param "all" - Revoke All Consent Sessions If set to true deletes all consent sessions by the Subject that have been granted.

Instance details

Defined in OryHydra.API.OAuth2

HasOptionalParam RevokeOAuth2ConsentSessions Client Source #

Optional Param "client" - OAuth 2.0 Client ID If set, deletes only those consent sessions that have been granted to the specified OAuth 2.0 Client ID.

Instance details

Defined in OryHydra.API.OAuth2

Produces RevokeOAuth2ConsentSessions MimeNoContent Source # 
Instance details

Defined in OryHydra.API.OAuth2

revokeOAuth2LoginSessions

revokeOAuth2LoginSessions Source #

Arguments

:: Subject

"subject" - OAuth 2.0 Subject The subject to revoke authentication sessions for.

-> OryHydraRequest RevokeOAuth2LoginSessions MimeNoContent NoContent MimeNoContent 
DELETE /admin/oauth2/auth/sessions/login

Revokes All OAuth 2.0 Login Sessions of a Subject

This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at the Ory OAuth2 Provider. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.

revokeOAuth2Token

revokeOAuth2Token Source #

POST /oauth2/revoke

Revoke OAuth 2.0 Access or Refresh Token

Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.

AuthMethod: AuthBasicBasic, AuthOAuthOauth2

data RevokeOAuth2Token Source #

Instances

Instances details
HasOptionalParam RevokeOAuth2Token ClientId Source # 
Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest RevokeOAuth2Token contentType res accept -> ClientId -> OryHydraRequest RevokeOAuth2Token contentType res accept Source #

(-&-) :: OryHydraRequest RevokeOAuth2Token contentType res accept -> ClientId -> OryHydraRequest RevokeOAuth2Token contentType res accept Source #

HasOptionalParam RevokeOAuth2Token ClientSecret Source # 
Instance details

Defined in OryHydra.API.OAuth2

Methods

applyOptionalParam :: OryHydraRequest RevokeOAuth2Token contentType res accept -> ClientSecret -> OryHydraRequest RevokeOAuth2Token contentType res accept Source #

(-&-) :: OryHydraRequest RevokeOAuth2Token contentType res accept -> ClientSecret -> OryHydraRequest RevokeOAuth2Token contentType res accept Source #

Consumes RevokeOAuth2Token MimeFormUrlEncoded Source #
application/x-www-form-urlencoded
Instance details

Defined in OryHydra.API.OAuth2

Produces RevokeOAuth2Token MimeNoContent Source # 
Instance details

Defined in OryHydra.API.OAuth2

setOAuth2Client

setOAuth2Client Source #

Arguments

:: (Consumes SetOAuth2Client MimeJSON, MimeRender MimeJSON OAuth2Client) 
=> OAuth2Client

"oAuth2Client" - OAuth 2.0 Client Request Body

-> Id

"id" - OAuth 2.0 Client ID

-> OryHydraRequest SetOAuth2Client MimeJSON OAuth2Client MimeJSON 
PUT /admin/clients/{id}

Set OAuth 2.0 Client

Replaces an existing OAuth 2.0 Client with the payload you send. If you pass client_secret the secret is used, otherwise the existing secret is used. If set, the secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 Clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.

data SetOAuth2Client Source #

Instances

Instances details
HasBodyParam SetOAuth2Client OAuth2Client Source #

Body Param OAuth2Client - OAuth 2.0 Client Request Body

Instance details

Defined in OryHydra.API.OAuth2

Methods

setBodyParam :: (Consumes SetOAuth2Client contentType, MimeRender contentType OAuth2Client) => OryHydraRequest SetOAuth2Client contentType res accept -> OAuth2Client -> OryHydraRequest SetOAuth2Client contentType res accept Source #

Consumes SetOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

Produces SetOAuth2Client MimeJSON Source #
application/json
Instance details

Defined in OryHydra.API.OAuth2

setOAuth2ClientLifespans

setOAuth2ClientLifespans Source #

PUT /admin/clients/{id}/lifespans

Set OAuth2 Client Token Lifespans

Set lifespans of different token types issued for this OAuth 2.0 client. Does not modify other fields.

trustOAuth2JwtGrantIssuer0

trustOAuth2JwtGrantIssuer0 :: Consumes TrustOAuth2JwtGrantIssuer0 MimeJSON => OryHydraRequest TrustOAuth2JwtGrantIssuer0 MimeJSON TrustedOAuth2JwtGrantIssuer MimeJSON Source #

POST /admin/trust/grants/jwt-bearer/issuers

Trust OAuth2 JWT Bearer Grant Type Issuer

Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants RFC7523.